Lucene search

K
cvelistMitreCVELIST:CVE-2015-3615
HistoryAug 11, 2017 - 9:00 p.m.

CVE-2015-3615

2017-08-1121:00:00
mitre
www.cve.org

0.001 Low

EPSS

Percentile

35.6%

Cross-site scripting (XSS) vulnerability in Fortinet FortiManager 5.0.x before 5.0.11, 5.2.x before 5.2.2 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving unspecified parameters and a privilege escalation attack.

0.001 Low

EPSS

Percentile

35.6%

Related for CVELIST:CVE-2015-3615